log4j RCE 漏洞最新相关的Github资料汇总

Posted 李白你好

tags:

篇首语:本文由小常识网(cha138.com)小编为大家整理,主要介绍了log4j RCE 漏洞最新相关的Github资料汇总相关的知识,希望对你有一定的参考价值。

有新的CVE仓库送达!

CVE-2021相关仓库的总数量:1118
描述:Simple Python 3 script to detect the Java library “Log4j” vulnerability (CVE-2021-44228) for a list of URLs

链接:https://github.com/takito1812/log4j-detect

——————
描述:Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam

链接:https://github.com/Adikso/minecraft-log4j-honeypot

——————
描述:Buildpack providing a workaround for CVE-2021-44228 (Log4j RCE exploit)

链接:https://github.com/alexandreroman/cve-2021-44228-workaround-buildpack

——————
描述:CVE-2021-44228 DFIR Notes

链接:https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes

——————
描述:Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

链接:https://github.com/christophetd/log4shell-vulnerable-app

——————
描述:🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches

链接:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words

——————
描述:None

链接:https://github.com/greymd/CVE-2021-44228

——————
描述:list of ips pulled from greynoise for this

链接:https://github.com/seamus-dev/CVE-2021-44228

——————
描述:Mitigation for Log4Shell Security Vulnerability CVE-2021-44228

链接:https://github.com/izzyacademy/log4shell-mitigation

——————
描述:log4shell sample application (CVE-2021-44228)

链接:https://github.com/StandB/CVE-2021-44228-poc

——————
描述:Deploys an agent to fix CVE-2021-44228 (Log4j RCE vulnerability) in a running JVM process

链接:https://github.com/simonis/Log4jPatch

——————
描述:Hashes for vulnerable LOG4J versions

链接:https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes

——————
描述:None

链接:https://github.com/wheez-y/CVE-2021-44228-kusto

——————
描述:CVE-2021-44228 server-side fix for minecraft servers.

链接:https://github.com/OopsieWoopsie/mc-log4j-patcher

——————
描述:wasihaker

链接:https://github.com/racisz/CVE-2021-44228-test

——————
描述:Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information

链接:https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept

——————
描述:RCE POC

链接:https://github.com/KosmX/CVE-2021-44228-example

——————
描述:None

链接:https://github.com/sohtsuka/CVE-2021-44228-PoC

——————
描述:A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.

链接:https://github.com/kozmer/log4j-shell-poc

——————
描述:Scans files for .jars potentially vulnerable to Log4Shell (CVE-2021-44228) by inspecting the class paths inside the .jar.

链接:https://github.com/1lann/log4shelldetect

——————
描述:Java Agent that disables Apache Log4J’s JNDI Lookup. Quick-fix for CVE-2021-44228

链接:https://github.com/alerithe/log4j-patcher

——————
描述:None

链接:https://github.com/racoon-rac/CVE-2021-44228

——————

以上是关于log4j RCE 漏洞最新相关的Github资料汇总的主要内容,如果未能解决你的问题,请参考以下文章

漏洞|Apache Solr最新RCE漏洞

[CMS]Joomla 3.4.6-RCE漏洞复现

Log4j2-rce-学习

Log4j2-rce-学习

Log4j2-rce-学习

Struts2官网披露最新RCE漏洞S2-057(CVE-2018-11776)